Spy

Win32/Spy.Zbot.HR removal instruction

Malware Removal

The Win32/Spy.Zbot.HR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.HR virus can do?

  • At least one process apparently crashed during execution
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Spy.Zbot.HR?


File Info:

name: 9C1773638F3F9EBB2598.mlw
path: /opt/CAPEv2/storage/binaries/e3552cd4ffd55ab9a31fb6ecfc24bc7b81769caae65d96bcf41fa6d41f936498
crc32: B67A6883
md5: 9c1773638f3f9ebb2598c0bacf086ccf
sha1: af2845f5432ef59f9eacdfe7d03dde60b488feac
sha256: e3552cd4ffd55ab9a31fb6ecfc24bc7b81769caae65d96bcf41fa6d41f936498
sha512: 7b091bed6ebd1afe6b050b634f07878319681d0827c462d89be54a042f3b461a28caf811c84e4e4438608ba2d4761d9a7fd317faf8975590d7b0a3ef6df0fdf3
ssdeep: 1536:IlawvCBDAp3yNHiHxPezGi8xEG3QZGHvnw904wcyPkeIR:2awtp0fv8vw90ae
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112838DE1BAE01DF2D99D55B116453B335BAFDC38186AB94BEB900E4E29504C3722E7C3
sha3_384: a830162d88d88d562957f8077f34b6a4027e474cc0761460a10c81a7ac99f6f1dca20ed7e3c845b1e09a8b9fd1f3b3f3
ep_bytes: 558bec81ec40040000e8a60d0000e831
timestamp: 2008-04-02 18:12:50

Version Info:

0: [No Data]

Win32/Spy.Zbot.HR also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.117
MicroWorld-eScanTrojan.Spy.Zeus.C
FireEyeGeneric.mg.9c1773638f3f9ebb
CAT-QuickHealTrojanspy.Zbot.20720
McAfeePWS-Zbot.gen.ct
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.1415
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanSpy:Win32/SScope.e5272db1
K7GWSpyware ( 0055e3db1 )
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderThetaGen:NN.ZexaF.34212.fqW@aCUcsDj
VirITTrojan.Win32.Panda.EN
CyrenW32/Agent.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.HR
TrendMicro-HouseCallTSPY_ZBOT.SMLF
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-6635
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Spy.Zeus.C
NANO-AntivirusTrojan.Win32.Panda.ifgd
AvastSf:Zbot-CQ [Trj]
TencentMalware.Win32.Gencirc.11bc0283
Ad-AwareTrojan.Spy.Zeus.C
EmsisoftTrojan.Spy.Zeus.C (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.Gen@rb3mm
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREBehavesLike.Win32.Malware.bsm (vs)
TrendMicroTSPY_ZBOT.SMLF
McAfee-GW-EditionPWS-Zbot.gen.ct
SophosMal/Generic-S
IkarusTrojan-Spy.Zeus
GDataTrojan.Spy.Zeus.C
JiangminTrojanSpy.Zbot.fip
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Spy.Zeus.C
ViRobotTrojan.Win32.Zbot.90112.E
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.Gen
ALYacTrojan.Spy.Zeus.C
VBA32SScope.Trojan-Spy.Win32.Zbot.gen
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
RisingSpyware.Zbot!8.16B (TFE:dGZlOgKNoNaQHC4x8g)
YandexTrojan.Agent!JCaxiuBVt68
SentinelOneStatic AI – Suspicious PE
FortinetW32/Zbot.BCW!tr.bdr
AVGSf:Zbot-CQ [Trj]
Cybereasonmalicious.38f3f9
PandaTrj/CI.A

How to remove Win32/Spy.Zbot.HR?

Win32/Spy.Zbot.HR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment